pem_pk8.c 6.8 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218
  1. /*
  2. * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <stdio.h>
  10. #include "internal/cryptlib.h"
  11. #include <openssl/buffer.h>
  12. #include <openssl/objects.h>
  13. #include <openssl/evp.h>
  14. #include <openssl/x509.h>
  15. #include <openssl/pkcs12.h>
  16. #include <openssl/pem.h>
  17. static int do_pk8pkey(BIO *bp, const EVP_PKEY *x, int isder,
  18. int nid, const EVP_CIPHER *enc,
  19. const char *kstr, int klen,
  20. pem_password_cb *cb, void *u);
  21. #ifndef OPENSSL_NO_STDIO
  22. static int do_pk8pkey_fp(FILE *bp, const EVP_PKEY *x, int isder,
  23. int nid, const EVP_CIPHER *enc,
  24. const char *kstr, int klen,
  25. pem_password_cb *cb, void *u);
  26. #endif
  27. /*
  28. * These functions write a private key in PKCS#8 format: it is a "drop in"
  29. * replacement for PEM_write_bio_PrivateKey() and friends. As usual if 'enc'
  30. * is NULL then it uses the unencrypted private key form. The 'nid' versions
  31. * uses PKCS#5 v1.5 PBE algorithms whereas the others use PKCS#5 v2.0.
  32. */
  33. int PEM_write_bio_PKCS8PrivateKey_nid(BIO *bp, const EVP_PKEY *x, int nid,
  34. const char *kstr, int klen,
  35. pem_password_cb *cb, void *u)
  36. {
  37. return do_pk8pkey(bp, x, 0, nid, NULL, kstr, klen, cb, u);
  38. }
  39. int PEM_write_bio_PKCS8PrivateKey(BIO *bp, const EVP_PKEY *x, const EVP_CIPHER *enc,
  40. const char *kstr, int klen,
  41. pem_password_cb *cb, void *u)
  42. {
  43. return do_pk8pkey(bp, x, 0, -1, enc, kstr, klen, cb, u);
  44. }
  45. int i2d_PKCS8PrivateKey_bio(BIO *bp, const EVP_PKEY *x, const EVP_CIPHER *enc,
  46. const char *kstr, int klen,
  47. pem_password_cb *cb, void *u)
  48. {
  49. return do_pk8pkey(bp, x, 1, -1, enc, kstr, klen, cb, u);
  50. }
  51. int i2d_PKCS8PrivateKey_nid_bio(BIO *bp, const EVP_PKEY *x, int nid,
  52. const char *kstr, int klen,
  53. pem_password_cb *cb, void *u)
  54. {
  55. return do_pk8pkey(bp, x, 1, nid, NULL, kstr, klen, cb, u);
  56. }
  57. static int do_pk8pkey(BIO *bp, const EVP_PKEY *x, int isder, int nid,
  58. const EVP_CIPHER *enc, const char *kstr, int klen,
  59. pem_password_cb *cb, void *u)
  60. {
  61. X509_SIG *p8;
  62. PKCS8_PRIV_KEY_INFO *p8inf;
  63. char buf[PEM_BUFSIZE];
  64. int ret;
  65. if ((p8inf = EVP_PKEY2PKCS8(x)) == NULL) {
  66. PEMerr(PEM_F_DO_PK8PKEY, PEM_R_ERROR_CONVERTING_PRIVATE_KEY);
  67. return 0;
  68. }
  69. if (enc || (nid != -1)) {
  70. if (!kstr) {
  71. if (!cb)
  72. klen = PEM_def_callback(buf, PEM_BUFSIZE, 1, u);
  73. else
  74. klen = cb(buf, PEM_BUFSIZE, 1, u);
  75. if (klen <= 0) {
  76. PEMerr(PEM_F_DO_PK8PKEY, PEM_R_READ_KEY);
  77. PKCS8_PRIV_KEY_INFO_free(p8inf);
  78. return 0;
  79. }
  80. kstr = buf;
  81. }
  82. p8 = PKCS8_encrypt(nid, enc, kstr, klen, NULL, 0, 0, p8inf);
  83. if (kstr == buf)
  84. OPENSSL_cleanse(buf, klen);
  85. PKCS8_PRIV_KEY_INFO_free(p8inf);
  86. if (p8 == NULL)
  87. return 0;
  88. if (isder)
  89. ret = i2d_PKCS8_bio(bp, p8);
  90. else
  91. ret = PEM_write_bio_PKCS8(bp, p8);
  92. X509_SIG_free(p8);
  93. return ret;
  94. } else {
  95. if (isder)
  96. ret = i2d_PKCS8_PRIV_KEY_INFO_bio(bp, p8inf);
  97. else
  98. ret = PEM_write_bio_PKCS8_PRIV_KEY_INFO(bp, p8inf);
  99. PKCS8_PRIV_KEY_INFO_free(p8inf);
  100. return ret;
  101. }
  102. }
  103. EVP_PKEY *d2i_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY **x, pem_password_cb *cb,
  104. void *u)
  105. {
  106. PKCS8_PRIV_KEY_INFO *p8inf = NULL;
  107. X509_SIG *p8 = NULL;
  108. int klen;
  109. EVP_PKEY *ret;
  110. char psbuf[PEM_BUFSIZE];
  111. p8 = d2i_PKCS8_bio(bp, NULL);
  112. if (p8 == NULL)
  113. return NULL;
  114. if (cb != NULL)
  115. klen = cb(psbuf, PEM_BUFSIZE, 0, u);
  116. else
  117. klen = PEM_def_callback(psbuf, PEM_BUFSIZE, 0, u);
  118. if (klen < 0) {
  119. PEMerr(PEM_F_D2I_PKCS8PRIVATEKEY_BIO, PEM_R_BAD_PASSWORD_READ);
  120. X509_SIG_free(p8);
  121. return NULL;
  122. }
  123. p8inf = PKCS8_decrypt(p8, psbuf, klen);
  124. X509_SIG_free(p8);
  125. OPENSSL_cleanse(psbuf, klen);
  126. if (p8inf == NULL)
  127. return NULL;
  128. ret = EVP_PKCS82PKEY(p8inf);
  129. PKCS8_PRIV_KEY_INFO_free(p8inf);
  130. if (!ret)
  131. return NULL;
  132. if (x != NULL) {
  133. EVP_PKEY_free(*x);
  134. *x = ret;
  135. }
  136. return ret;
  137. }
  138. #ifndef OPENSSL_NO_STDIO
  139. int i2d_PKCS8PrivateKey_fp(FILE *fp, const EVP_PKEY *x, const EVP_CIPHER *enc,
  140. const char *kstr, int klen,
  141. pem_password_cb *cb, void *u)
  142. {
  143. return do_pk8pkey_fp(fp, x, 1, -1, enc, kstr, klen, cb, u);
  144. }
  145. int i2d_PKCS8PrivateKey_nid_fp(FILE *fp, const EVP_PKEY *x, int nid,
  146. const char *kstr, int klen,
  147. pem_password_cb *cb, void *u)
  148. {
  149. return do_pk8pkey_fp(fp, x, 1, nid, NULL, kstr, klen, cb, u);
  150. }
  151. int PEM_write_PKCS8PrivateKey_nid(FILE *fp, const EVP_PKEY *x, int nid,
  152. const char *kstr, int klen,
  153. pem_password_cb *cb, void *u)
  154. {
  155. return do_pk8pkey_fp(fp, x, 0, nid, NULL, kstr, klen, cb, u);
  156. }
  157. int PEM_write_PKCS8PrivateKey(FILE *fp, const EVP_PKEY *x, const EVP_CIPHER *enc,
  158. const char *kstr, int klen,
  159. pem_password_cb *cb, void *u)
  160. {
  161. return do_pk8pkey_fp(fp, x, 0, -1, enc, kstr, klen, cb, u);
  162. }
  163. static int do_pk8pkey_fp(FILE *fp, const EVP_PKEY *x, int isder, int nid,
  164. const EVP_CIPHER *enc, const char *kstr, int klen,
  165. pem_password_cb *cb, void *u)
  166. {
  167. BIO *bp;
  168. int ret;
  169. if ((bp = BIO_new_fp(fp, BIO_NOCLOSE)) == NULL) {
  170. PEMerr(PEM_F_DO_PK8PKEY_FP, ERR_R_BUF_LIB);
  171. return 0;
  172. }
  173. ret = do_pk8pkey(bp, x, isder, nid, enc, kstr, klen, cb, u);
  174. BIO_free(bp);
  175. return ret;
  176. }
  177. EVP_PKEY *d2i_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY **x, pem_password_cb *cb,
  178. void *u)
  179. {
  180. BIO *bp;
  181. EVP_PKEY *ret;
  182. if ((bp = BIO_new_fp(fp, BIO_NOCLOSE)) == NULL) {
  183. PEMerr(PEM_F_D2I_PKCS8PRIVATEKEY_FP, ERR_R_BUF_LIB);
  184. return NULL;
  185. }
  186. ret = d2i_PKCS8PrivateKey_bio(bp, x, cb, u);
  187. BIO_free(bp);
  188. return ret;
  189. }
  190. #endif
  191. IMPLEMENT_PEM_rw(PKCS8, X509_SIG, PEM_STRING_PKCS8, X509_SIG)
  192. IMPLEMENT_PEM_rw(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO, PEM_STRING_PKCS8INF,
  193. PKCS8_PRIV_KEY_INFO)